π™ΎπšπšπšŽπš—πšœπš’πšŸπšŽ-πš‚πšŽπšŒπšžπš›πš’πšπš’ π™²πšŽπš›πšπš’πšπš’πšŽπš π™Ώπš›πš˜πšπšŽπšœπšœπš’πš˜πš—πšŠπš•

The official OSCP certification course - now enjoy more flexibility and go at your own pace with a Learn subscription.

Penetration Testing with Kali Linux

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course just got even better with the addition of five recently retired OSCP exam machines to PWK labs. These five machines represent an entire OSCP exam room! Get more value out of your lab time for the same price, and enjoy extra preparation for the OSCP exam.

Course prerequisites

All students are required to have:

  • Solid understanding of TCP/IP networking

  • Reasonable Windows and Linux administration experience

  • Familiarity with basic Bash and/or Python scripting

This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester.

Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.

Course Details

Price - 100 $

COURSE SYLLABUS

PEN-200 is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. The course covers the following topics.

Penetration Testing: What You Should Know

  • Getting Comfortable with Kali Linux

  • Command Line Fun

  • Practical Tools

  • Bash Scripting

  • Passive Information Gathering

  • Active Information Gathering

  • Vulnerability Scanning

  • Web Application Attacks

  • Introduction to Buffer Overflows

  • Windows Buffer Overflows

  • Linux Buffer Overflows

  • Client-Side Attacks

  • Locating Public Exploits

  • Fixing Exploits

  • File Transfers

  • Antivirus Evasion

  • Privilege Escalation

  • Password Attacks

  • Port Redirection and Tunneling

  • Active Directory Attacks

  • The Metasploit Framework

  • Powershell Empire

  • Assembling The Pieces: Penetration Test Breakdown

  • Tryharder The Labs

  • bonus :- 1 months tryhackme labs voucher + 1 months official offensive-security proving labs voucher + my own cherry tree notes  :)

Subscribe

Let people know they can sign up to your audience and receive updates, or learn more about a product or service.

We use cookies to improve your experience and to help us understand how you use our site. Please refer to our cookie notice and privacy statement for more information regarding cookies and other third-party tracking that may be enabled.

Contacts us

Contacts us social media accounts

Facebook icon
Instagram icon
Twitter icon
YouTube icon
LinkedIn icon

offensive-security-institute

Intuit Mailchimp logo